BA-Phant0mX's starred repositories

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26035Issues:988Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:10943Issues:813Issues:154

the-practical-linux-hardening-guide

This guide details creating a secure Linux production system. OpenSCAP (C2S/CIS, STIG).

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9594Issues:377Issues:508

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4331Issues:80Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

evillimiter

Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.

Language:PythonLicense:MITStargazers:1539Issues:47Issues:142

kekeo

A little toolbox to play with Microsoft Kerberos in C

Language:PythonLicense:Apache-2.0Stargazers:1374Issues:67Issues:14

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#License:BSD-3-ClauseStargazers:1338Issues:38Issues:7

linux-hardening-checklist

Simple checklist to help you deploying the most important areas of the GNU/Linux production systems - work in progress.

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Language:GoLicense:MITStargazers:1255Issues:28Issues:16

SessionGopher

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.

red-team-scripts

A collection of Red Team focused tools, scripts, and notes

Language:PowerShellLicense:BSD-3-ClauseStargazers:1103Issues:53Issues:1

SpookFlare

Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.

Language:PythonLicense:Apache-2.0Stargazers:944Issues:50Issues:17

WMImplant

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.

Language:PowerShellLicense:GPL-3.0Stargazers:796Issues:54Issues:4

Scavenger

Crawler (Bot) searching for credential leaks on paste sites.

Language:PythonLicense:MITStargazers:603Issues:29Issues:6

cs2modrewrite

Convert Cobalt Strike profiles to modrewrite scripts

Language:PythonLicense:GPL-3.0Stargazers:574Issues:20Issues:4

awesome-windows-red-team

A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams

License:MITStargazers:541Issues:26Issues:0

hacking-material-books

collection of articles/books about programing

shellcodeexec

Script to execute in memory a sequence of opcodes

SMBetray

SMB MiTM tool with a focus on attacking clients through file content swapping, lnk swapping, as well as compromising any data passed over the wire in cleartext.

Language:PythonLicense:GPL-3.0Stargazers:385Issues:19Issues:6

pymetasploit3

Automation library for Metasploit

Language:PowerShellLicense:MITStargazers:362Issues:21Issues:64

metasploit-execute-assembly

Custom Metasploit post module to executing a .NET Assembly from Meterpreter session

Language:C++License:BSD-3-ClauseStargazers:341Issues:13Issues:8

VPNPivot

Explore the network using VPNPivot tool

poshkatz

PowerShell module for Mimikatz

Language:PowerShellLicense:MITStargazers:210Issues:17Issues:5

youzer

Fake User Generator for Active Directory Environments

Language:PythonLicense:MITStargazers:157Issues:16Issues:1

alpc-mmc-uac-bypass

UAC Bypass with mmc via alpc